Vulnerabilities (CVE)

Filtered by vendor Sagemcom Subscribe
Filtered by product Livebox Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6552 1 Sagemcom 2 Livebox, Livebox Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephone, Internet, and TV services.